Bug 1943276 (CVE-2020-1946)

Summary: CVE-2020-1946 spamassassin: Malicious rule configuration files can be configured to run system commands
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: jskarvad, kevin, nb, olysonek-foss, smokris
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: spamassassin 3.4.5 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in spamassassin. Malicious rule configuration (.cf) files can be configured to run system commands without any output or errors allowing exploits to be injected in a number of scenarios. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-11-09 22:53:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1943277, 1943426, 1943427, 1943428    
Bug Blocks: 1943278    

Description Pedro Sampaio 2021-03-25 17:21:37 UTC
In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3rd party .cf files from trusted places.

References:

https://s.apache.org/3r1wh

Comment 1 Pedro Sampaio 2021-03-25 17:22:00 UTC
Created spamassassin tracking bugs for this issue:

Affects: fedora-all [bug 1943277]

Comment 2 Doran Moppert 2021-03-26 03:29:11 UTC
Mitigation:

This vulnerability can only be exploited through a malicious rule configuration file. If you are using third-party rule configuration files, it is important to ensure they come only from trusted sources, or are inspected prior to deployment. Even in the absence of this vulnerability, malicious rule configurations could cause significant disruptions to email processed by SpamAssassin.

Comment 5 errata-xmlrpc 2021-11-09 18:12:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4315 https://access.redhat.com/errata/RHSA-2021:4315

Comment 6 Product Security DevOps Team 2021-11-09 22:53:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-1946